Auto-Update: 2024-05-09T18:00:29.641326+00:00

This commit is contained in:
cad-safe-bot 2024-05-09 18:03:20 +00:00
parent 4010d8778a
commit 75db26a936
5 changed files with 26 additions and 13 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1753",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-03-18T15:15:41.170",
"lastModified": "2024-05-08T02:15:09.163",
"lastModified": "2024-05-09T16:15:07.400",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -99,6 +99,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:2645",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:2669",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-1753",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2700",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-04-04T14:15:09.950",
"lastModified": "2024-04-17T20:15:08.240",
"lastModified": "2024-05-09T16:15:07.677",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
}
],
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2024:2705",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-2700",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-3154",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-04-26T04:15:09.217",
"lastModified": "2024-04-26T12:58:17.720",
"lastModified": "2024-05-09T16:15:07.833",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
}
],
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2024:2669",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-3154",
"source": "secalert@redhat.com"

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-05-09T16:00:38.167053+00:00
2024-05-09T18:00:29.641326+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-05-09T15:23:24.053000+00:00
2024-05-09T16:15:07.833000+00:00
```
### Last Data Feed Release
@ -44,10 +44,11 @@ Recently added CVEs: `0`
### CVEs modified in the last Commit
Recently modified CVEs: `2`
Recently modified CVEs: `3`
- [CVE-2024-23817](CVE-2024/CVE-2024-238xx/CVE-2024-23817.json) (`2024-05-09T15:23:24.053`)
- [CVE-2024-34383](CVE-2024/CVE-2024-343xx/CVE-2024-34383.json) (`2024-05-09T14:15:07.317`)
- [CVE-2024-1753](CVE-2024/CVE-2024-17xx/CVE-2024-1753.json) (`2024-05-09T16:15:07.400`)
- [CVE-2024-2700](CVE-2024/CVE-2024-27xx/CVE-2024-2700.json) (`2024-05-09T16:15:07.677`)
- [CVE-2024-3154](CVE-2024/CVE-2024-31xx/CVE-2024-3154.json) (`2024-05-09T16:15:07.833`)
## Download and Usage

View File

@ -240776,7 +240776,7 @@ CVE-2024-1749,0,0,333be4b88192e2e4c430588986a6c08bc8d18a961724558cd63d34341f9df2
CVE-2024-1750,0,0,e3bbc65ee5131d172a658128bbf945392e55621bf205fc2f71228c3e1b5f20b2,2024-04-11T01:24:30.157000
CVE-2024-1751,0,0,7aa616bef5e27ed13b371ce9dacd4080fc5ffa6154b1e45a0ce11f0de1f1df9e,2024-03-13T18:15:58.530000
CVE-2024-1752,0,0,3b691eb63c202be2eb926d4c3601a8229a1e699fd5812dcaec474adfd9c6bd05,2024-04-08T18:48:40.217000
CVE-2024-1753,0,0,827aea31816d1c11886eb1bbd251d3bb24db0d96d2de7a5a285803b4b577852e,2024-05-08T02:15:09.163000
CVE-2024-1753,0,1,091517663a9f807c9bae6ca8ecc2e7fd9125a09cb975992b938f36b0e9b5e47b,2024-05-09T16:15:07.400000
CVE-2024-1754,0,0,bb1af71458eba5bdfb6b90e382cbcddd60b96fb9bcb7aef4fa5483aa2a532c8d,2024-04-15T13:15:31.997000
CVE-2024-1755,0,0,c4c00c2e9213cda2dc6708362bc52ae20ba1dfc3c894f2897c9375b229ad840b,2024-04-15T13:15:31.997000
CVE-2024-1756,0,0,62e52d79aae78b309e4cd5e4ccf86fb8ee93e230c568d1d0b7a63a1cf36aba4f,2024-04-24T13:39:42.883000
@ -243049,7 +243049,7 @@ CVE-2024-23811,0,0,626bc7786e498ad37af14e3917801ad7d39c61c22419a48d031d889eeb5a7
CVE-2024-23812,0,0,33a1b186208ff08c53ff4ffae26bc7a3ad9f21f666e95388037d51e55c6fc5f0,2024-02-13T14:01:00.987000
CVE-2024-23813,0,0,1fc0c9d7ff96ddd36191be76b823dd078fd422e9047db40d2c04dbdc51f01f09,2024-02-13T14:01:00.987000
CVE-2024-23816,0,0,d90e5d8a8add5ddfd05a35b38827bbf40e25d6527af0702c0c8e1c123914cf80,2024-02-13T14:01:00.987000
CVE-2024-23817,0,1,a70426b20150e0a7b98c4c327bfe7d7342f724a77b354818b56d50a9014ba9a4,2024-05-09T15:23:24.053000
CVE-2024-23817,0,0,a70426b20150e0a7b98c4c327bfe7d7342f724a77b354818b56d50a9014ba9a4,2024-05-09T15:23:24.053000
CVE-2024-23818,0,0,ec61f7c15bd208662757981a2767d65d7e7465d4099687f165e151a10e577bad,2024-03-21T12:58:51.093000
CVE-2024-23819,0,0,d9df6022d2e5c5dff876fb35cae1bac9dbc5de6e8140a67bf69310f9eb69a24e,2024-03-21T12:58:51.093000
CVE-2024-23820,0,0,442ce87b6d4e7462abae5349c52b49ec11bd5e7b4d5da07ccb8943cf3cab70fb,2024-02-01T16:30:14.907000
@ -245021,7 +245021,7 @@ CVE-2024-26996,0,0,20e9ce694108d42f9ed143bd1ce7355d03895129e220e05953a671dfaa83f
CVE-2024-26997,0,0,bdfca562d47f9e5d3fc1098c4dacc21d61a7ba014b51a9e792d5f847f7afb48b,2024-05-03T06:15:11.950000
CVE-2024-26998,0,0,48b4ca2a741e8d6d024f95381b4079f893db1ee6d4448ad105243249c86303ae,2024-05-03T03:16:27.673000
CVE-2024-26999,0,0,9ac4807c2521e1d8db890c0527b001317552b4ac44ce0b01702365258c787f45,2024-05-03T06:15:12.137000
CVE-2024-2700,0,0,ec51b942504a96d4888f64f81c70906fd44973b0d1ace8e2f862241f82ce29e0,2024-04-17T20:15:08.240000
CVE-2024-2700,0,1,ce4f8cbcd8dda833710d2c9c80eabcbdc92e3e066010044c0a478c9fd5486870,2024-05-09T16:15:07.677000
CVE-2024-27000,0,0,ad2ef5bdd7c2f9d77d1b6346a92f926b0e0114b79caa616e96d2bb2c427a8aac,2024-05-03T06:15:12.350000
CVE-2024-27001,0,0,f4defde5af84e6133600f9028ad4a44c6061db86e7d3ca3705bde065e8cf1441,2024-05-03T06:15:12.590000
CVE-2024-27002,0,0,4cebae80cd053089254650a19e4cdf93233e79968b6c0483f943fbf8eb0cf543,2024-05-03T03:16:27.847000
@ -247361,7 +247361,7 @@ CVE-2024-31503,0,0,a2a7c8d9eaf4775895950c76302a02326a8d6e67bb7d5ec85d9e8a8516e17
CVE-2024-31506,0,0,8be7ef5b3e9d65e4bba9dd63e2b7475f0658a4b183369094a98038d4eee40099,2024-04-10T13:24:00.070000
CVE-2024-31507,0,0,8a4d05957463fb55563022c4622a2463374ff774a0631f4c63214875a7c78bee,2024-04-10T13:24:00.070000
CVE-2024-3151,0,0,2dd1cf236cf7e4dbb7d9720cf950d856f9b652cd7c08d701ecc784bea1322bb1,2024-04-11T01:25:55.410000
CVE-2024-3154,0,0,f9b8355c9819b52965cb690f47c9f96ec7d9b5f42ededc2443844869681ae571,2024-04-26T12:58:17.720000
CVE-2024-3154,0,1,b5b062c0638da71380c9825c20430258cc72f0cbfcdb855e02f61a6e0688f8ab,2024-05-09T16:15:07.833000
CVE-2024-31544,0,0,bc835e0f71240df22cec22617fbfab2cab4d97b1f555eabe4ef7c23231d6357c,2024-04-10T13:24:22.187000
CVE-2024-31545,0,0,58f9284e649db693b69f38b498c09bbce1aa6659c4895ca2c4510e9e4f359bf5,2024-04-22T19:24:06.727000
CVE-2024-31546,0,0,0f1c1c4c4e70b739ec88067856aa47df01b438e565763cea3e5ee7b15b2692f7,2024-04-19T18:29:53.040000
@ -248475,7 +248475,7 @@ CVE-2024-3438,0,0,daf352b0d2a3ccb683fb62b52d93f103cb2c5e244f37bf4c2d2770bdc8c244
CVE-2024-34380,0,0,b5256119a7687d6243df83d00c3e2c79a5484c5f9423ca9ada45e2ac0c251247,2024-05-06T19:53:38.797000
CVE-2024-34381,0,0,603783ae75aebedcf752471ab4902f987b49693fad3f7d68baa29a818d1fd148,2024-05-06T19:53:38.797000
CVE-2024-34382,0,0,4c876c33103da9d10d17e5c22cd7661bef64b7a99f4e195d27d603bc1c4adf38,2024-05-06T19:53:38.797000
CVE-2024-34383,0,1,97b1e9798b89fdbbe308082b82be1abdf8cbef8c3e73a4d8565890f919550b51,2024-05-09T14:15:07.317000
CVE-2024-34383,0,0,97b1e9798b89fdbbe308082b82be1abdf8cbef8c3e73a4d8565890f919550b51,2024-05-09T14:15:07.317000
CVE-2024-34386,0,0,19ee9f0f621d40af0080e5af5cca4a0804ff3219617200f31c3cb5b29326907f,2024-05-06T19:53:38.797000
CVE-2024-34387,0,0,53ac1f274fabbd2df50dfdcaa86cabc7fc73b0ed540db1bcd6928571b4eba314,2024-05-06T19:53:38.797000
CVE-2024-34388,0,0,cdf9e3e503d54f0123199e624bdf1c716467dcf8de6e77634f6db8d912c340f8,2024-05-06T19:53:38.797000

Can't render this file because it is too large.